t3hbb / citrixphishlet
Citrix Phishlet
☆22Updated 4 years ago
Alternatives and similar repositories for citrixphishlet:
Users that are interested in citrixphishlet are comparing it to the libraries listed below
- SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.☆27Updated 4 years ago
- Standalone Cobalt Strike operation logging Aggressor script for Ghostwriter 2.0+☆25Updated 6 months ago
- Dump Teams conversations☆18Updated 3 years ago
- Modified version of PEAS client for offensive operations☆38Updated 2 years ago
- Generate Apache mod_rewrite rules for Mythic C2 profiles☆28Updated 3 years ago
- Aggressor script that gets the latest commands from CobaltStrikes web site and creates an aggressor script based on tool options.☆20Updated 3 years ago
- ☆19Updated 2 years ago
- Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.☆39Updated 3 years ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆33Updated last year
- SharpSvc is a simple code set to interact with the SC Manager API and is compatible with Cobalt Strike.☆25Updated last year
- An injector that aims to be stealthy by using non suspicious API calls. Inspired by (https://github.com/FuzzySecurity/Sharp-Suite/tree/ma…☆24Updated 4 years ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆31Updated 2 years ago
- WhoAmI by asking the LDAP service on a domain controller.☆60Updated 3 years ago
- Cobalt Strike beacon object file that allows you to query and make changes to the Windows Registry☆26Updated 4 years ago
- load dumped csharp binaries as assemblies and launch them in memory☆26Updated last year
- ☆2Updated last month
- IOXIDResolver from AirBus Security/PingCastle☆46Updated 4 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- LoadLibrary for offensive operations☆32Updated 3 years ago
- ☆17Updated 4 years ago
- A Couple of Python Scripts Leveraging MS365's GraphAPI to Send Custom Calendar Events / Emails from Cheap O365 Accounts☆17Updated 9 months ago
- Generate droppers with encrypted payloads automatically.☆53Updated 3 years ago
- Extended Process List (Search functionality)☆29Updated 4 years ago
- Scripts to interact with Microsoft Graph APIs☆33Updated 3 months ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- ☆36Updated 2 years ago
- Grab unsaved Notepad contents with a Beacon Object File☆10Updated 2 years ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- Beacon Object File implementation of Yaxser's Backstab☆14Updated 2 years ago